Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 13:00

General

  • Target

    Purchase Enquiry-Y97STVZCPZC12AQ-03315904351-pdf.exe

  • Size

    668KB

  • MD5

    9119bc707a33a35acdaf7b200c333114

  • SHA1

    6e61a99702917a3a0a81ba7533955c08e2b62904

  • SHA256

    df7306e9804b036951292e2a2475f14ac6a14294ddd7d17df9f0442e4a8e28c7

  • SHA512

    034c30c5ea354c6d1b8cc37efca124af157345e7f6d2f48a01d7aa54e9e27d113b2b8b248fa139fc28694c9ae348ba1f053dda5b125f19fc314e6accd532aed8

  • SSDEEP

    12288:13Vz+4WpAEry7469rISXDopXuGPU5XULMpVN8+iLdYhGgQV+2hp8LU2Wwg+:4pAE3697XDQvGULMp3kLdYhvQVTpq

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1181759713713602600/iHsQ6OYa_KMNpOIA7OYiDu7j9BWVVvJ0gcEWr8VRve7tDH1TR5LRILIK1jr1NG5T-29a

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Enquiry-Y97STVZCPZC12AQ-03315904351-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Enquiry-Y97STVZCPZC12AQ-03315904351-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\Purchase Enquiry-Y97STVZCPZC12AQ-03315904351-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Enquiry-Y97STVZCPZC12AQ-03315904351-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1852-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1852-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1852-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1852-25-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/1852-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1852-23-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/1852-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1852-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1852-26-0x0000000004B00000-0x0000000004B40000-memory.dmp

    Filesize

    256KB

  • memory/1852-24-0x0000000004B00000-0x0000000004B40000-memory.dmp

    Filesize

    256KB

  • memory/1852-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1852-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2924-6-0x00000000059A0000-0x0000000005A1C000-memory.dmp

    Filesize

    496KB

  • memory/2924-1-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-22-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-0-0x0000000001070000-0x000000000111C000-memory.dmp

    Filesize

    688KB

  • memory/2924-5-0x0000000000510000-0x000000000051A000-memory.dmp

    Filesize

    40KB

  • memory/2924-4-0x0000000000480000-0x0000000000488000-memory.dmp

    Filesize

    32KB

  • memory/2924-3-0x00000000004A0000-0x00000000004B8000-memory.dmp

    Filesize

    96KB

  • memory/2924-2-0x0000000004E20000-0x0000000004E60000-memory.dmp

    Filesize

    256KB